CVE-2024-2967

CVSS 3.1 Score 4.4 of 10 (medium)

Details

Published May 2, 2024

Summary

The vulnerability with the CVE ID name CVE-2024-2967 affects the Guest posting / Frontend Posting WordPress plugin - WP Front User Submit / Front Editor plugin for WordPress. It is susceptible to Stored Cross-Site Scripting due to insufficient input sanitization and output escaping. This allows authenticated attackers with administrator-level permissions or higher to inject arbitrary web scripts in pages that are accessed by users, but it only impacts multi-site installations and installations where unfiltered_html has been disabled. The risk score for this vulnerability is 26, with a base severity of MEDIUM. The exploitability score is 1.3, indicating a medium level of difficulty for exploitation. Organizations should remediate this vulnerability by updating the affected plugin to a version beyond 4.4.1 or by disabling the plugin altogether if not necessary. The potential danger lies in the fact that attackers can execute arbitrary scripts, compromising the integrity and confidentiality of user data on affected websites.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-2967 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions